Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    20-01-2024 19:51

General

  • Target

    8925082557F9FF4E72F7DC0BD2EE0C9C.exe

  • Size

    876KB

  • MD5

    8925082557f9ff4e72f7dc0bd2ee0c9c

  • SHA1

    056d1a930e31e5ce58d836b827d203d9fe60af2a

  • SHA256

    8e717d95d5e1039d3effeebbc38bf00facd5ced07e9c40c5c37b32a11026d0c4

  • SHA512

    7a807cb16f029ee13e5bef886bbdaaff343ffb7e9def24e6a5b053d2235719cefaf6aa742d2af5d9200cbc3407cc445a0e12f08c63f62dff73bc25b06cd2493e

  • SSDEEP

    12288:5XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXV:8sGRdrEAbm4zesGRdrEAbm4zMX06eyM

Malware Config

Extracted

Family

azorult

C2

http://cafirepacks.com/pub/fon/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8925082557F9FF4E72F7DC0BD2EE0C9C.exe
    "C:\Users\Admin\AppData\Local\Temp\8925082557F9FF4E72F7DC0BD2EE0C9C.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2500
    • C:\Users\Admin\AppData\Local\Temp\8925082557F9FF4E72F7DC0BD2EE0C9C.exe
      "C:\Users\Admin\AppData\Local\Temp\8925082557F9FF4E72F7DC0BD2EE0C9C.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2616

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2500-65-0x00000000005E0000-0x00000000006E0000-memory.dmp

    Filesize

    1024KB

  • memory/2500-17-0x00000000005E0000-0x00000000006E0000-memory.dmp

    Filesize

    1024KB

  • memory/2500-2-0x0000000000330000-0x0000000000331000-memory.dmp

    Filesize

    4KB

  • memory/2500-16-0x00000000005E0000-0x00000000006E0000-memory.dmp

    Filesize

    1024KB

  • memory/2500-67-0x00000000005E0000-0x00000000006E0000-memory.dmp

    Filesize

    1024KB

  • memory/2500-19-0x00000000005E0000-0x00000000006E0000-memory.dmp

    Filesize

    1024KB

  • memory/2500-21-0x0000000000400000-0x00000000004DD000-memory.dmp

    Filesize

    884KB

  • memory/2500-23-0x00000000005E0000-0x00000000006E0000-memory.dmp

    Filesize

    1024KB

  • memory/2500-27-0x00000000005E0000-0x00000000006E0000-memory.dmp

    Filesize

    1024KB

  • memory/2500-25-0x00000000005E0000-0x00000000006E0000-memory.dmp

    Filesize

    1024KB

  • memory/2500-29-0x0000000000400000-0x00000000004DD000-memory.dmp

    Filesize

    884KB

  • memory/2500-30-0x00000000005E0000-0x00000000006E0000-memory.dmp

    Filesize

    1024KB

  • memory/2500-32-0x00000000005E0000-0x00000000006E0000-memory.dmp

    Filesize

    1024KB

  • memory/2500-34-0x0000000000400000-0x00000000004DD000-memory.dmp

    Filesize

    884KB

  • memory/2500-36-0x0000000000400000-0x00000000004DD000-memory.dmp

    Filesize

    884KB

  • memory/2500-38-0x0000000000400000-0x00000000004DD000-memory.dmp

    Filesize

    884KB

  • memory/2500-41-0x00000000005E0000-0x00000000006E0000-memory.dmp

    Filesize

    1024KB

  • memory/2500-44-0x00000000005E0000-0x00000000006E0000-memory.dmp

    Filesize

    1024KB

  • memory/2500-43-0x00000000005E0000-0x00000000006E0000-memory.dmp

    Filesize

    1024KB

  • memory/2500-47-0x00000000005E0000-0x00000000006E0000-memory.dmp

    Filesize

    1024KB

  • memory/2500-49-0x00000000005E0000-0x00000000006E0000-memory.dmp

    Filesize

    1024KB

  • memory/2500-51-0x00000000005E0000-0x00000000006E0000-memory.dmp

    Filesize

    1024KB

  • memory/2500-50-0x0000000000400000-0x00000000004DD000-memory.dmp

    Filesize

    884KB

  • memory/2500-48-0x00000000005E0000-0x00000000006E0000-memory.dmp

    Filesize

    1024KB

  • memory/2500-68-0x00000000005E0000-0x00000000006E0000-memory.dmp

    Filesize

    1024KB

  • memory/2500-45-0x00000000005E0000-0x00000000006E0000-memory.dmp

    Filesize

    1024KB

  • memory/2500-42-0x00000000005E0000-0x00000000006E0000-memory.dmp

    Filesize

    1024KB

  • memory/2500-40-0x00000000005E0000-0x00000000006E0000-memory.dmp

    Filesize

    1024KB

  • memory/2500-13-0x0000000072940000-0x0000000072A93000-memory.dmp

    Filesize

    1.3MB

  • memory/2500-11-0x00000000005E0000-0x00000000006E0000-memory.dmp

    Filesize

    1024KB

  • memory/2500-46-0x00000000005E0000-0x00000000006E0000-memory.dmp

    Filesize

    1024KB

  • memory/2500-70-0x0000000000400000-0x00000000004DD000-memory.dmp

    Filesize

    884KB

  • memory/2500-71-0x00000000005E0000-0x00000000006E0000-memory.dmp

    Filesize

    1024KB

  • memory/2500-74-0x0000000000400000-0x00000000004DD000-memory.dmp

    Filesize

    884KB

  • memory/2500-75-0x00000000005E0000-0x00000000006E0000-memory.dmp

    Filesize

    1024KB

  • memory/2500-78-0x00000000005E0000-0x00000000006E0000-memory.dmp

    Filesize

    1024KB

  • memory/2500-77-0x0000000072940000-0x0000000072A93000-memory.dmp

    Filesize

    1.3MB

  • memory/2500-80-0x0000000000390000-0x0000000000398000-memory.dmp

    Filesize

    32KB

  • memory/2500-81-0x00000000005E0000-0x00000000006E0000-memory.dmp

    Filesize

    1024KB

  • memory/2616-96-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2616-87-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2616-82-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2616-72-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2616-84-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2616-85-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2616-89-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2616-98-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2616-76-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2616-83-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/2616-91-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2616-90-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2616-92-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2616-93-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2616-94-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2616-95-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2616-88-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2616-97-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2616-86-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB